Cyber crime group claims successful attack on security firm, crows about it on Telegram – but it was all an elaborate honeypot
Scattered LAPSUS$ Hunters thought it had access to vast amounts of Resecurity's internal data, but the whole thing was just a set-up
Notorious cyber crime group Scattered LAPSUS$ Hunters has been left red-faced after boasting about a data breach that turned out to be a honeypot.
The group posted screenshots on Telegram, which have since been taken down, claiming to have gained full access to systems belonging to cybersecurity firm Resecurity.
As reported by DataBreaches, the post claimed Scattered LAPSUS$ Hunters had gained access to all internal chats and logs, employee data such as names and email addresses, as well as threat intelligence and client lists.
"They go around telling companies they will 'protect' them from cyber attacks, sell expensive services, act like experts... but in the end, just like we did with CrowdStrike and the FBI, they got fully owned :(((," crowed the group.
The gloating by the cyber crime group was short-lived, however, with Scattered LAPSUS$ Hunters having fallen victim to a honeypot campaign conducted by researchers at Resecurity.
How the honeypot worked
In November, the company detected a threat actor attempting to conduct malicious activity, sniffing around various publicly facing services and applications. It also targeted one of the company's employees who had no sensitive data or privileged access.
"Understanding that the actor is conducting reconnaissance, our team has set up a honeytrap account. This led to a successful login by the threat actor to one of the emulated applications containing synthetic data," said the company in a blog.
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
"While the successful login could have enabled the actor to gain unauthorized access and commit a crime, it also provided us with strong proof of their activity."
The honeypot scheme used synthetic data – purposely generated data with the patterns and characteristics of real-world data, but that doesn't contain any actual proprietary information.
In this case, this data included more than 28,000 synthetic consumer records and over 190,000 synthetic payment transaction records.
"In the context of threat hunting, previously breached data can be highly effective for designing deception models that appear extremely realistic and attract threat actors," said Resecurity.
"For example, a purposely planted honeypot — containing realistically looking (but practically useless) records — can motivate threat actors to attempt to steal it."
Patience is a virtue
Researchers at Resecurity waited, and on December 12 the group resumed activity, making more than 188,000 requests attempting to dump the synthetic data over the next two weeks. It then aimed to scrape the data using malicious automation.
At one point, the threat actor inadvertently disclosed their real IP addresses. This misstep, along with other mistakes, allowed Resecurity to identify the exact servers being used for automation, despite the use of lists of residential IP proxies to spoof the source.
"The group called ShinyHunters, previously profiled by Resecurity, fell into a honeypot," Resecurity said. "In fact, we are dealing with their rebranded version, which calls itself "Scattered Lapsus$ Hunters," due to the alleged overlap between the threat actors ShinyHunters, Lapsus$, and Scattered Spider."
According to Resecurity, information on the threat actors acquired through the campaign has been provided to law enforcement agencies investigating the group.
FOLLOW US ON SOCIAL MEDIA
Make sure to follow ITPro on Google News to keep tabs on all our latest news, analysis, and reviews.
You can also follow ITPro on LinkedIn, X, Facebook, and BlueSky.
Emma Woollacott is a freelance journalist writing for publications including the BBC, Private Eye, Forbes, Raconteur and specialist technology titles.
-
Beyond firefighting: How IT can tackle hybrid work friction and prove business valueSponsored IT must reduce hybrid work friction and prove tech’s value to business
-
Cybersecurity experts face 20 years in prison following ransomware campaignTwo men used their tech expertise to carry out ALPHV BlackCat ransomware attacks
-
15-year-old revealed as key player in Scattered LAPSUS$ HuntersNews 'Rey' says he's trying to leave Scattered LAPSUS$ Hunters and is prepared to cooperate with law enforcement
-
The US, UK, and Australia just imposed sanctions on a Russian cyber crime group – 'we are exposing their dark networks and going after those responsible'News Media Land offers 'bulletproof' hosting services used for ransomware and DDoS attacks around the world
-
Europol hails triple takedown with Rhadamanthys, VenomRAT, and Elysium sting operationsNews The Rhadamanthys infostealer operation is one of the latest victims of Europol's Operation Endgame, with more than a thousand servers taken down
-
‘Channel their curiosity into something meaningful’: Cyber expert warns an uptick of youth hackers should be a ‘wake-up call’ after teens charged over TfL attackNews Encouraging youths to engage in positive tech initiatives will guide them down the right path and away from nefarious activities
-
Jaguar Land Rover “did the right thing” shutting down systems to thwart cyber attackNews The attack on Jaguar Land Rover highlights the growing attractiveness of the automotive sector
-
The Allianz Life data breach just took a huge turn for the worseNews Around 1.1 million Allianz Life customers are believed to have been impacted in a recent data breach, making up the vast majority of the insurer's North American customers.
-
Warning issued as new Pakistan-based malware group hits millions globallyNews Tempting people in with offers of pirated software, the network installs commodity infostealers, according to CloudSEK
-
Millions of customers have been exposed in the Qantas cyber attack – here’s everything we know so farNews While details remain murky, cyber experts told ITPro the Qantas incident bears all the hallmarks of the Scattered Spider ransomware group.
